Skip content
Insights

The latest opinions from our industry experts.

Insights, reports and opinions from LRQA experts.

The latest opinions from our industry experts.

451 460 524 results

  • Introducing 'XSS Payloads' repository: Cross Site Scripting doesn't have...

    Sometimes, particularly when dealing with a system perimeter, there’s very little attack surface to deal with.  You may find...

    Read more
  • A perspective on unconventional oil and gas.

    Recent press coverage has described how shale oil and gas production will either solve the world’s energy needs...

    Read more
  • PoshC2 v1.0 released, a command and control framework

    PoshC2 is a proxy aware command and control framework written completely in PowerShell.  It is designed to aid penetration...

    Read more
  • Technical excellence - benefits of presenting at an industry...

    Key conferences provide a great platform from which to share ideas and expertise and help develop innovative solutions...

    Read more
  • 24 x 7 SOCs: the answer to your monitoring...

    Most organisations believe that simply by having a SOC 24 x 7 they have enhanced security and are...

    Read more
  • QNAP Android: Don't Over Provide

    The QNAP Android applications Qnotes 1.1.8.0128 and Qget 2.0.1.1029 suffer from unintended data leakage. A malicious process can...

    Read more
  • QNAP android: don't over provide

    The QNAP Android applications Qnotes 1.1.8.0128 and Qget 2.0.1.1029 suffer from OWASP M4 (2014), Unintended Data Leakage.

    Read more
  • Escaping the Avast sandbox

    An Avast Sandbox escape, CVE-2016-4025, is possible due to a design flaw in the Avast DeepScreen feature.  It is...

    Read more
  • 'Panda Security 2016 Home User' privilege escalation

    All Panda Security 2016 home user products for Windows are vulnerable to privilege escalation, CVE-2015-7378, which allows a...

    Read more
  • CVE-2015-7596 through CVE-2015-7598 & CVE-2015-7961 through CVE-2015-7967: SafeNet Authentication...

    Several SafeNet Authentication Service Agents could allow a local attacker to obtain privilege escalation due to weak ACLs...

    Read more

Error

Error

No results found

No results found that match your query

Loading results